Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 19:46

General

  • Target

    75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe

  • Size

    771KB

  • MD5

    d07907a0efa31135f9392fa623d821bf

  • SHA1

    942c7783ad119e8f8f7b54035793c501e4204f0e

  • SHA256

    75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca

  • SHA512

    6794144445c5d8b4ea64291cd72ddf25a536a7c96d9eeb88c71e0a0094651168ad8a9205caf5ec5da6b0b46b3f26def663f578369a1b3a084343c44e59dc455a

  • SSDEEP

    12288:gdY2I03rbaek5sc5pYca5CEAkMQYoI+EEi4KbzjgZ2xa80/gNYWzjWno:gdYHNSRi44jgZyaxAWno

Malware Config

Extracted

Family

djvu

C2

http://cajgtus.com/test1/get.php

Attributes
  • extension

    .vepi

  • offline_id

    EGfa5svnSGFJka7LZBQoqff0QtO1IpTauoDvGvt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://cajgtus.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/33b490a613f49fa190924f199d2c079e20240512191214/caaf73 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0871PsawqS

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 16 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe
    "C:\Users\Admin\AppData\Local\Temp\75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Users\Admin\AppData\Local\Temp\75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe
      "C:\Users\Admin\AppData\Local\Temp\75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3696
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\b5a00b3d-9423-4156-ae69-66c806e88627" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:4524
      • C:\Users\Admin\AppData\Local\Temp\75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe
        "C:\Users\Admin\AppData\Local\Temp\75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Users\Admin\AppData\Local\Temp\75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe
          "C:\Users\Admin\AppData\Local\Temp\75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4108

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    1KB

    MD5

    9e130b50184e39e32205c9dd3befee15

    SHA1

    150b8bfb3208d3a854996e02c1470d81530335b5

    SHA256

    7b5bd8bc8ac2cd655c212c4790e5d9a259046730a9f0bb51616b036da55d2c50

    SHA512

    3cf76690e692c874792fa99d6358ebdd3596bab33bede653067375fc7de617eb7f150f52e640d34b2d51dcbe39c5bb88381bdc0279054ab65d5f1492d89f648f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
    Filesize

    410B

    MD5

    d4ab2657a8c66b9bea2b0994240f95f3

    SHA1

    f441b2be888c7f731057ff0a26e128aae840d443

    SHA256

    e1bba3c58032d5e0f29cc5ad1147b7e5592e9e138278edd35f9be5af3544184a

    SHA512

    b00df04b75b26909b2ed0fe0a0967beb79bf8f9a98433e31f63f7319efe16165441bb8d059930cd974a787da81bde2ec3587c321cf4ae402c2d1f2356d8d4b51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
    Filesize

    392B

    MD5

    329decb4d5bf8202a52ff11ba80b150a

    SHA1

    223537258a02058d73cd8a534c102db42fb29945

    SHA256

    3ba921a9404e3da85603e1849e2e2fdc89ce3c1d3967958ce16bce46cd95e6aa

    SHA512

    a87dfd434a94a2c5a03815136970c535e5a55739b8382dd4f8995c384fa3849c5eb74d996782c0bbb1161eab43d31fc9341f28e5c3ef1884044e766d840edf7c

  • C:\Users\Admin\AppData\Local\b5a00b3d-9423-4156-ae69-66c806e88627\75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca.exe
    Filesize

    771KB

    MD5

    d07907a0efa31135f9392fa623d821bf

    SHA1

    942c7783ad119e8f8f7b54035793c501e4204f0e

    SHA256

    75fdcad9646ad3fa16eb6958f285a073a77ab99d08aa8653f09b990f5c57cdca

    SHA512

    6794144445c5d8b4ea64291cd72ddf25a536a7c96d9eeb88c71e0a0094651168ad8a9205caf5ec5da6b0b46b3f26def663f578369a1b3a084343c44e59dc455a

  • memory/2540-2-0x0000000003D00000-0x0000000003E1B000-memory.dmp
    Filesize

    1.1MB

  • memory/2540-1-0x0000000002280000-0x0000000002320000-memory.dmp
    Filesize

    640KB

  • memory/2992-35-0x0000000000400000-0x000000000200C000-memory.dmp
    Filesize

    28.0MB

  • memory/2992-21-0x0000000000400000-0x000000000200C000-memory.dmp
    Filesize

    28.0MB

  • memory/3696-17-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3696-3-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3696-6-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3696-5-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/3696-4-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4108-27-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4108-26-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4108-28-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4108-31-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4108-33-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4108-34-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4108-20-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4108-36-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/4108-37-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB